quincyntuli / GOAD-v2-Installation-Notes
These are installation notes based on Mayfly's installation notes. They are more streamlined for Vagrant as I did not take the Docker route.
☆22Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for GOAD-v2-Installation-Notes
- ☆19Updated 3 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- ☆25Updated 2 years ago
- Burp Suite Extension for inserting a magic byte into responder's request☆21Updated last year
- Welcome to RFS notes to CRTP - Certified Red Team Professional by Altered Security.☆13Updated 3 months ago
- ☆15Updated 5 years ago
- Contains All tools i Use For Red Team OPs in Windows Environment. NOTE: I am not the Creator Of these tools. These are the tools i use.☆20Updated 2 years ago
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆36Updated 3 weeks ago
- ☆38Updated last year
- A small red team course☆32Updated last year
- ☆21Updated 11 months ago
- ☆24Updated 2 years ago
- ☆41Updated 2 years ago
- My Offensive Security OSWA certification experience and my personal opinion what helps in preparation for the exam☆38Updated last year
- Red Teaming & Active Directory Cheat Sheet.☆39Updated last year
- Automate the build of a vulnerable AD environment.☆34Updated 2 years ago
- A small tool that helps Incident responders and SOC analysts do a quick and initial analysis/assessment of malicious files☆25Updated last year
- ☆16Updated last year
- ☆40Updated 2 weeks ago
- This is a simple C++ program that will copy clipboard data and upload it to a webserver of your choice!☆15Updated 10 months ago
- Repo containing my personal walkthroughs of PMAT Labs i.e. PMAT Malware Samples.☆41Updated 2 years ago
- Pentester Academy notes and commands from the CRTP/CRTE/PACES courses☆14Updated 2 years ago
- Offensive Security Wireless Professional☆17Updated 4 years ago
- Advanced Pentesting cheatsheet for RED & PRO☆19Updated 5 months ago
- ☆23Updated 5 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- My Favorite Offensive Security Scripts☆62Updated last year
- My handbook for Windows Privilege Escalation concepts. Do Check out my Playlist, link: https://www.youtube.com/playlist?list=PLlrnAg4kKF3…☆45Updated 2 years ago
- This is a simulation of attack by Fancy Bear group (APT28) targeting high-ranking government officials Western Asia and Eastern Europe☆30Updated 5 months ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago